www.tillitis.se
Open in
urlscan Pro
46.227.67.230
Public Scan
Submitted URL: http://www.tillitis.se/
Effective URL: https://www.tillitis.se/
Submission Tags: falconsandbox
Submission: On September 20 via api from US — Scanned from SE
Effective URL: https://www.tillitis.se/
Submission Tags: falconsandbox
Submission: On September 20 via api from US — Scanned from SE
Form analysis
0 forms found in the DOMText Content
Docs / Products / About / Contact -------------------------------------------------------------------------------- The Tillitis Key is a new kind of USB security key inspired by measured boot and DICE. Tillitis Key’s design encourages developers to experiment with new security key applications and models in a way that makes adoption easier and less risky for end-users. It offers both security and flexibility by being end-user programmable while also preventing applications loaded onto the device from knowing each other’s secrets. During use firmware on Tillitis Key derives a unique key for each application it runs by measuring it before execution. This is done by combining an application’s hash value with a unique per device secret. Applications are loaded onto the device from the host computer during use, and are not stored persistently on the device. A user- or host-supplied secret can also be mixed into the key derivation function, providing further protection. A sophisticated physical attacker should be assumed to have knowledge of the target application’s hash, and will likely eventually succeed in extracting the UDS from the hardware. By adding a host-supplied secret, knowledge of the application used as well as the security key’s UDS is not sufficient to produce the application secret. This makes the security impact of a lost or stolen Tillitis Key less than for conventional security keys. Device applications can be chain-loaded where the first application stage hands off its secret to the second stage. This improves user experience as it makes it possible for the application secret (and its public key) to remain the same even if a device application is updated. It also enables developers to define their own software update trust policies. A simple first-stage application might do code signing verification of the second stage, whereas a more advanced one will require m-of-n code signatures, or a Sigsum inclusion proof. Sigsum was designed with embedded use cases in mind. OPEN SOURCE HARDWARE AND SOFTWARE Tillitis Key is and always will be open source hardware and software. Schematics, PCB design and FPGA design source as well as all software source code can be found on GitHub. --------------------------------------------------------------------------------